CentOS 8 : ruby:2.7 (CESA-2021:3020)

high Nessus Plugin ID 152359

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2021:3020 advisory.

- rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327)

- rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799)

- ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host (CVE-2021-31810)

- ruby: StartTLS stripping vulnerability in Net::IMAP (CVE-2021-32066)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2021:3020

Plugin Details

Severity: High

ID: 152359

File Name: centos8_RHSA-2021-3020.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/9/2021

Updated: 12/6/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-36327

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:rubygem-mongo, p-cpe:/a:centos:centos:rubygem-mongo-doc, p-cpe:/a:centos:centos:rubygem-mysql2, p-cpe:/a:centos:centos:rubygem-mysql2-doc, p-cpe:/a:centos:centos:rubygem-net-telnet, p-cpe:/a:centos:centos:rubygem-openssl, p-cpe:/a:centos:centos:rubygem-pg, p-cpe:/a:centos:centos:rubygem-pg-doc, p-cpe:/a:centos:centos:rubygem-power_assert, p-cpe:/a:centos:centos:rubygem-psych, p-cpe:/a:centos:centos:rubygem-rake, p-cpe:/a:centos:centos:rubygem-rdoc, p-cpe:/a:centos:centos:rubygem-test-unit, p-cpe:/a:centos:centos:rubygem-xmlrpc, p-cpe:/a:centos:centos:rubygems, p-cpe:/a:centos:centos:rubygems-devel, cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:ruby, p-cpe:/a:centos:centos:ruby-default-gems, p-cpe:/a:centos:centos:ruby-devel, p-cpe:/a:centos:centos:ruby-doc, p-cpe:/a:centos:centos:ruby-libs, p-cpe:/a:centos:centos:rubygem-abrt, p-cpe:/a:centos:centos:rubygem-abrt-doc, p-cpe:/a:centos:centos:rubygem-bigdecimal, p-cpe:/a:centos:centos:rubygem-bson, p-cpe:/a:centos:centos:rubygem-bson-doc, p-cpe:/a:centos:centos:rubygem-bundler, p-cpe:/a:centos:centos:rubygem-io-console, p-cpe:/a:centos:centos:rubygem-irb, p-cpe:/a:centos:centos:rubygem-json, p-cpe:/a:centos:centos:rubygem-minitest

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/5/2021

Vulnerability Publication Date: 4/29/2021

Reference Information

CVE: CVE-2020-36327, CVE-2021-31799, CVE-2021-31810, CVE-2021-32066

RHSA: 2021:3020